Lucene search

K
cve[email protected]CVE-2020-6769
HistoryFeb 07, 2020 - 8:15 p.m.

CVE-2020-6769

2020-02-0720:15:35
CWE-306
web.nvd.nist.gov
89
cve-2020-6769
bosch
video streaming gateway
vsg
authentication
remote attack
confidentiality
availability
security vulnerability

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%

Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 <= 6.45.08, 6.44 <= 6.44.022, 6.43 <= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 <= 3.62.0019 and DIVAR IP 5000 <= 3.80.0039 if the corresponding port 8023 has been opened in the device’s firewall.

Affected configurations

NVD
Node
boschvideo_streaming_gatewayRange6.42.10
OR
boschvideo_streaming_gatewayRange6.436.43.0023
OR
boschvideo_streaming_gatewayRange6.446.44.022
OR
boschvideo_streaming_gatewayRange6.456.45.08
Node
boschdivar_ip_2000Match-
AND
boschdivar_ip_2000_firmwareRange3.62.0019
Node
boschdivar_ip_5000Match-
AND
boschdivar_ip_5000_firmwareRange3.80.0039
Node
boschdivar_ip_3000Match-
AND
boschvideo_streaming_gatewayRange6.42.10
OR
boschvideo_streaming_gatewayRange6.436.43.0023
OR
boschvideo_streaming_gatewayRange6.446.44.022
OR
boschvideo_streaming_gatewayRange6.456.45.08
Node
boschdivar_ip_7000Match-
AND
boschvideo_streaming_gatewayRange6.42.10
OR
boschvideo_streaming_gatewayRange6.436.43.0023
OR
boschvideo_streaming_gatewayRange6.446.44.022
OR
boschvideo_streaming_gatewayRange6.456.45.08
Node
boschdivar_ip_all-in-one_5000Match-
AND
boschvideo_streaming_gatewayRange6.42.10
OR
boschvideo_streaming_gatewayRange6.436.43.0023
OR
boschvideo_streaming_gatewayRange6.446.44.022
OR
boschvideo_streaming_gatewayRange6.456.45.08

CNA Affected

[
  {
    "product": "DIVAR IP 2000",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "3.62.0019",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "DIVAR IP 5000",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "3.80.0039",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Video Streaming Gateway",
    "vendor": "Bosch",
    "versions": [
      {
        "lessThanOrEqual": "6.45.08",
        "status": "affected",
        "version": "6.45",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "6.44.0030",
        "status": "affected",
        "version": "6.44",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "6.43.0023",
        "status": "affected",
        "version": "6.43",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "6.42.10",
        "status": "affected",
        "version": "6.42 and older",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "DIVAR IP 3000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "product": "DIVAR IP 7000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "product": "DIVAR IP all-in-one 5000",
    "vendor": "Bosch",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%

Related for CVE-2020-6769